Course CEH V10

Programming, Wireless, Physical Security, OS, Courses and More
User avatar
ethical hacker
Posts: 62
Joined: Thu Feb 29, 2024 10:48 pm

Course CEH V10

Postby ethical hacker » Sat Mar 02, 2024 1:45 am

Link: https://cloud.mail.ru/public/6z48/4AMcaKSfQ

The subjects addressed in CEH V10 are as follows:

Setting Up the Lab Environment:
- Lab Introduction
- Installing Kali Linux Using a Pre-Built Image
- Installing Kali Linux Using an ISO Image
- Installing Windows
- Installing Metasploitable
- How To Create Snapshots.

Kali Linux Basics:
- Kali Linux Overview
- Terminal Basic Linux Commands
- Updating Source List Installing Programs.

Network Penetration Testing:
- Network Penetration Testing Introduction
- How Networks work
- Connecting A Wireless Adapter
- Changing MAC addresses
- Wireless Monitor Modes How to Change Them.

Network Penetration Testing - Pre Connection Attacks:
- Packet Sniffing Using Airodump-ng1
- Targeted Packet Sniffing Using Airodump-ng1
- De-authentication Attack (Disconnecting Any Device From A Network)
- Creating a Fake Access Point - Theory
- Creating a Fake Access Point - Practical.

Network Penetration Testing - Gaining Access To Networks:
- Gaining Access to the Networks Introduction
- Cracking WEP Encryption - Theory
- Cracking WEP Encryption (Basic Case)
- Cracking WEP Encryption (Fake Authentication)
- Cracking WEP Encryption (ARP Replay Attack)
- Cracking WPA WPA2 Encryption (Exploiting WPS)
- Cracking WPA WPA2 Encryption (Exploiting WPS) - Practical
- Cracking WPA WPA2 Encryption (Using Wifite)
- Cracking WPA WPA2 Encryption (Capturing Handshake) - Theory
- Cracking WPA WPA2 Encryption (Capturing Handshake) - Practical
- Creating a Wordlist Using Crunch
- Launching a Wordlist Attack To Crack WPA WPA2 Password
- Securing Yourself From Above Attacks.

Network Penetration - Post Connection Attacks:
- Introduction to Post Connection Attacks
- Gathering Information Using Netdiscover
- MITM Attack - ARP Poisoning Using arpspoof
- Introduction To nmap How To Use It
- Network Scanning Using nmap
- Network Scanning Using Zenmap
- Bypassing HTTPS Using MITMf
- MITM Attack - ARP Poisoning Using MITMf
- Session Hijacking Stealing Cookies
- DNS Spoofing Using MITMF
- Capturing Keystrokes Running Any Code On Targets Browser
- Launching MITM Attacks In A Real Environment
- Capturing Analysing Packets Using Wireshark
- Reading Usernames Passwords Cookies From Packet Capture
- Basic Overview Of Wireshark.

Network Penetration - Detection Security:
- Detecting ARP Poisoning Attacks
- Detecting Suspicious Activities Using Wireshark.

Gaining Access to Computers - Server Side Attacks:
- Introduction to Server Side Attacks
- Introduction to Gaining Access To Computers
- Information Gathering Exploiting a Misconfiguration.

Return to “Others”